Логотип exploitDog
bind:"GHSA-4v7x-pqxf-cx7m" OR bind:"CVE-2023-45288"
Консоль
Логотип exploitDog

exploitDog

bind:"GHSA-4v7x-pqxf-cx7m" OR bind:"CVE-2023-45288"

Количество 54

Количество 54

github логотип

GHSA-4v7x-pqxf-cx7m

около 1 года назад

net/http, x/net/http2: close connections when receiving too many headers

CVSS3: 5.3
EPSS: Средний
ubuntu логотип

CVE-2023-45288

около 1 года назад

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection.

CVSS3: 7.5
EPSS: Средний
nvd логотип

CVE-2023-45288

около 1 года назад

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection.

CVSS3: 7.5
EPSS: Средний
msrc логотип

CVE-2023-45288

9 месяцев назад

CVSS3: 7.5
EPSS: Средний
debian логотип

CVE-2023-45288

около 1 года назад

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of ...

CVSS3: 7.5
EPSS: Средний
suse-cvrf логотип

SUSE-SU-2025:0581-1

4 месяца назад

Security update for buildah

EPSS: Средний
suse-cvrf логотип

SUSE-SU-2025:0299-1

5 месяцев назад

Security update for ignition

EPSS: Средний
suse-cvrf логотип

SUSE-SU-2024:3155-1

10 месяцев назад

Security update for kubernetes1.26

EPSS: Средний
suse-cvrf логотип

SUSE-SU-2024:2108-1

около 1 года назад

Security update for containerd

EPSS: Средний
suse-cvrf логотип

SUSE-SU-2024:1161-1

около 1 года назад

Security update for go1.21

EPSS: Средний
suse-cvrf логотип

SUSE-SU-2024:1160-1

около 1 года назад

Security update for go1.22

EPSS: Средний
suse-cvrf логотип

SUSE-SU-2024:1122-1

около 1 года назад

Security update for go1.21

EPSS: Средний
suse-cvrf логотип

SUSE-SU-2024:1121-1

около 1 года назад

Security update for go1.22

EPSS: Средний
rocky логотип

RLSA-2024:2699

около 1 года назад

Important: git-lfs security update

EPSS: Средний
oracle-oval логотип

ELSA-2024-2699

около 1 года назад

ELSA-2024-2699: git-lfs security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-1963

около 1 года назад

ELSA-2024-1963: golang security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-1962

около 1 года назад

ELSA-2024-1962: go-toolset:ol8 security update (IMPORTANT)

EPSS: Низкий
fstec логотип

BDU:2024-02688

около 1 года назад

Уязвимость библиотек net/http и net/http2 языка программирования Go, связана с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.3
EPSS: Средний
suse-cvrf логотип

SUSE-SU-2025:0813-1

3 месяца назад

Security update for buildah

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0458-1

4 месяца назад

Security update for podman

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
github логотип
GHSA-4v7x-pqxf-cx7m

net/http, x/net/http2: close connections when receiving too many headers

CVSS3: 5.3
65%
Средний
около 1 года назад
ubuntu логотип
CVE-2023-45288

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection.

CVSS3: 7.5
65%
Средний
около 1 года назад
nvd логотип
CVE-2023-45288

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection.

CVSS3: 7.5
65%
Средний
около 1 года назад
msrc логотип
CVSS3: 7.5
65%
Средний
9 месяцев назад
debian логотип
CVE-2023-45288

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of ...

CVSS3: 7.5
65%
Средний
около 1 года назад
suse-cvrf логотип
SUSE-SU-2025:0581-1

Security update for buildah

65%
Средний
4 месяца назад
suse-cvrf логотип
SUSE-SU-2025:0299-1

Security update for ignition

65%
Средний
5 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3155-1

Security update for kubernetes1.26

65%
Средний
10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2108-1

Security update for containerd

65%
Средний
около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:1161-1

Security update for go1.21

65%
Средний
около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:1160-1

Security update for go1.22

65%
Средний
около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:1122-1

Security update for go1.21

65%
Средний
около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:1121-1

Security update for go1.22

65%
Средний
около 1 года назад
rocky логотип
RLSA-2024:2699

Important: git-lfs security update

65%
Средний
около 1 года назад
oracle-oval логотип
ELSA-2024-2699

ELSA-2024-2699: git-lfs security update (IMPORTANT)

около 1 года назад
oracle-oval логотип
ELSA-2024-1963

ELSA-2024-1963: golang security update (IMPORTANT)

около 1 года назад
oracle-oval логотип
ELSA-2024-1962

ELSA-2024-1962: go-toolset:ol8 security update (IMPORTANT)

около 1 года назад
fstec логотип
BDU:2024-02688

Уязвимость библиотек net/http и net/http2 языка программирования Go, связана с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.3
65%
Средний
около 1 года назад
suse-cvrf логотип
SUSE-SU-2025:0813-1

Security update for buildah

3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:0458-1

Security update for podman

4 месяца назад

Уязвимостей на страницу